Categories: Trojan

IL:Trojan.MSILZilla.6271 removal guide

The IL:Trojan.MSILZilla.6271 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6271 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • Sniffs keystrokes
  • Attempts to modify desktop wallpaper
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup

How to determine IL:Trojan.MSILZilla.6271?


File Info:

name: 0BC4F2495A0349A441BE.mlwpath: /opt/CAPEv2/storage/binaries/9930121e45391a3c531b44fe186ee60a7f7b2371a59291758e95db6ad964569fcrc32: 9A5EDE93md5: 0bc4f2495a0349a441beaf9abd158c9csha1: 81d3d02dad318307d3ddea51f2bd756be5af7aa7sha256: 9930121e45391a3c531b44fe186ee60a7f7b2371a59291758e95db6ad964569fsha512: e1d0a326e566477b272c2e55576e516ff9447c70530babe8564bbd91f33187c5063b668f45e97217894e88f3cd49e3c7725c78a89ba5d983ec537d7ce9c16e78ssdeep: 98304:fZb0VLCix0NrBpTVH/7JOlVAAc7g9AxHVbkm0:fh0VmDBBbqVAASVbt0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E046E0C42302E76BD3F2A0FB246656F433114BCEE549B555D21CE74018AA32E1AEFED6sha3_384: 2298be8f76bab410b84486ed6f31e01d855f83ff18687c922ea5b1a3b8f7d9ee44c7fad837fe9fb0ed2aafd2e790344cep_bytes: ff250020400000000000000000000000timestamp: 2015-01-17 18:24:41

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 44.0.3.1InternalName: AVSDocumentConvert.exeLegalCopyright: 44.0.3.1OriginalFilename: AVSDocumentConvert.exeProductVersion: 44.0.3.1Assembly Version: 44.0.3.1

IL:Trojan.MSILZilla.6271 also known as:

Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.6271
ALYac IL:Trojan.MSILZilla.6271
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba Trojan:MSIL/Injector.07237aa1
K7GW Trojan ( 700000121 )
Cybereason malicious.95a034
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.HGP
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.MSIL.Agent.adhlk
BitDefender IL:Trojan.MSILZilla.6271
NANO-Antivirus Trojan.Win32.NanoBot.ecylkl
Avast MSIL:GenMalicious-COE [Trj]
Tencent Msil.Trojan.Agent.Isq
Ad-Aware IL:Trojan.MSILZilla.6271
Sophos Mal/Generic-S
Comodo Malware@#2mlkhvxyx7509
F-Secure Heuristic.HEUR/AGEN.1234976
DrWeb Trojan.Bladabindi.27
Zillya Backdoor.Generic.Win32.28460
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.0bc4f2495a0349a4
Emsisoft IL:Trojan.MSILZilla.6271 (B)
Ikarus Trojan.MSIL.Agent
GData IL:Trojan.MSILZilla.6271
Jiangmin Trojan.MSIL.gyoy
Avira HEUR/AGEN.1234976
Antiy-AVL Trojan/Generic.ASMalwS.21C7CC0
Arcabit IL:Trojan.MSILZilla.D187F
Microsoft Trojan:MSIL/Injector.RB!MSR
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win32.RL_Generic.C3513120
Acronis suspicious
McAfee Artemis!0BC4F2495A03
MAX malware (ai score=99)
VBA32 Trojan.MSIL.Agent
Yandex Trojan.Agent!Cp3wjs/0AcU
SentinelOne Static AI – Malicious PE
Fortinet MSIL/Injector.HZJ!tr
BitDefenderTheta Gen:NN.ZemsilF.34606.@p0@aKIK3rp
AVG MSIL:GenMalicious-COE [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.6271?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago